Isle of Man Unknown Analysis

IOB - Indicator of Behavior (311)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en274
fr16
es6
pl4
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us152
gb44
fr16
ru12
tr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server8
Microsoft Windows6
Secure Login Manager6
Google Chrome6
Microsoft SQL Server4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3Google Android denial of service3.43.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-20543
4Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
5Oracle Cloud Infrastructure Compute Plugin SSH Host Key channel accessible3.73.7$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-37948
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
8unrar integer overflow8.57.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.024170.02CVE-2012-6706
9HP Integrated Lights-Out IPMI Protocol credentials management8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.03CVE-2013-4786
10Google Chrome Offline use after free7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002220.02CVE-2023-2312
11OpenWrt DDNS Package detail.lua command injection7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002870.05CVE-2021-28961
12Progress MOVEit Transfer HTTP sql injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.955650.00CVE-2023-34362
13Oracle Outside In Technology Jetty access control7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000870.03CVE-2019-2477
14WireGuard Time Remote Code Execution5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000690.04CVE-2021-46873
15Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
16PHP php URL error_log access control6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000690.02CVE-2006-3011
17Apache HTTP Server HTTP Digest Authentication Challenge improper authentication8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.03CVE-2018-1312
18Microsoft Edge memory corruption7.57.1$25k-$100k$5k-$25kHighOfficial Fix0.040960.05CVE-2021-26411
19EQdkp dbal.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.031880.04CVE-2006-2256
20Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.05CVE-2020-1927

IOC - Indicator of Compromise (77)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.80.0Isle of Man Unknown01/04/2023verifiedHigh
25.62.92.0Isle of Man Unknown01/04/2023verifiedHigh
35.253.76.0ip-76-0.gov.imIsle of Man Unknown01/04/2023verifiedHigh
423.232.247.0Isle of Man Unknown01/04/2023verifiedHigh
537.18.136.0Isle of Man Unknown01/04/2023verifiedHigh
637.25.88.0Isle of Man Unknown01/04/2023verifiedHigh
737.235.55.0Isle of Man Unknown01/04/2023verifiedHigh
843.225.112.0Isle of Man Unknown01/04/2023verifiedHigh
945.12.70.105pour-uncover.yourbandinc.comIsle of Man Unknown01/04/2023verifiedHigh
1045.12.71.105Isle of Man Unknown01/04/2023verifiedHigh
1145.85.196.0Isle of Man Unknown01/04/2023verifiedHigh
1246.31.200.0Isle of Man Unknown01/04/2023verifiedHigh
1346.226.184.0Isle of Man Unknown01/04/2023verifiedHigh
1446.243.144.0Isle of Man Unknown01/04/2023verifiedHigh
1562.68.190.111bbd62-68-190-111.network.sure.comIsle of Man Unknown01/04/2023verifiedHigh
1666.84.64.0Isle of Man Unknown01/04/2023verifiedHigh
17XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
18XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
19XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
20XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
21XX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
22XX.XXX.X.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
23XX.XXX.X.Xxxxx.xxx.xxxXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
24XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
25XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
26XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
27XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
28XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
29XX.XXX.XX.XXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
30XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
31XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
32XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
33XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
34XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
35XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
36XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
37XX.XXX.X.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
38XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
39XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
40XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
41XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
42XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
43XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
44XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
45XXX.XX.XX.XXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
46XXX.XX.XX.XXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
47XXX.XX.XX.XXXxxxx-x.xxx.xxxxxx.xxx-xxxxxxxx.xxxXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
48XXX.XX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
49XXX.XX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
50XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
51XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
52XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
53XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
54XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
55XXX.XX.X.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
56XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
57XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
58XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
59XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
60XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
61XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
62XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
63XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
64XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
65XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
66XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
67XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
68XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
69XXX.XX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
70XXX.XX.XXX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
71XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
72XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
73XXX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
74XXX.XXX.X.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
75XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
76XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh
77XXX.XX.X.XXxxx Xx Xxx Xxxxxxx01/04/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (123)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/.envpredictiveLow
3File/bin/boapredictiveMedium
4File/etc/gsissh/sshd_configpredictiveHigh
5File/mcpredictiveLow
6File/proc/ioportspredictiveHigh
7File/server-infopredictiveMedium
8File/tmp/phpglibccheckpredictiveHigh
9File/uncpath/predictiveMedium
10Fileadvertiser/login_confirm.asppredictiveHigh
11Fileakocomments.phppredictiveHigh
12Fileapplications/luci-app-ddns/luasrc/model/cbi/ddns/detail.luapredictiveHigh
13Fileawstats.plpredictiveMedium
14Filea_login.phppredictiveMedium
15Fileblock/bsg.cpredictiveMedium
16Filexxxxx.xxxpredictiveMedium
17Filexx_xxxx.xxxpredictiveMedium
18Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
19Filexxxxxxxx_xxxx.xxxpredictiveHigh
20Filexxx-xxx/predictiveMedium
21Filexxxxxx.xxxpredictiveMedium
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxxxxxx.xxxpredictiveHigh
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
26Filexx_xxxxx.xxxpredictiveMedium
27Filexxxxxx.xxxpredictiveMedium
28Filexxxx_xxxx.xpredictiveMedium
29Filexxxxx.xxxpredictiveMedium
30Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
31Filexxx.xxxpredictiveLow
32Filexxxx_xxxx.xpredictiveMedium
33Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
34Filexxx/xxxxxx.xxxpredictiveHigh
35Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
36Filexxxxxxxx/xxxx.xxxpredictiveHigh
37Filexxxxx.xxxpredictiveMedium
38Filexxx.xpredictiveLow
39Filexxxxx.xxxpredictiveMedium
40Filexxxxx.xxxpredictiveMedium
41Filexxxxx.xxxpredictiveMedium
42Filexxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxx.xxxpredictiveHigh
44Filexxxx.xxxpredictiveMedium
45Filexxxx.xxx.xxxpredictiveMedium
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxxxxx/xxx_xxxxx.xxxpredictiveHigh
48Filexxx_xxx.xpredictiveMedium
49Filexxxxxxx.xxxpredictiveMedium
50Filexxxxxxxxxx.xpredictiveMedium
51Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
52Filexxxxxx.xpredictiveMedium
53Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
54Filexxxx.xxxpredictiveMedium
55Filexxx.xpredictiveLow
56Filexxxxxxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
57Filexxxx_xxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
58Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
59Filexxxx_xxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
61Filexxx.xxxxpredictiveMedium
62Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxxx.xxxpredictiveHigh
65Filexxxx_xxxx.xxpredictiveMedium
66File_xx_xxxxxpredictiveMedium
67Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
68Libraryxxxxxxx/xxxx/xxxxxx/xxx_xxxxxxxx.xpredictiveHigh
69Libraryxxxxxxxx.xxxpredictiveMedium
70Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
71Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
72Libraryxxxxx.xxxpredictiveMedium
73Argument$xxxxxxxxxpredictiveMedium
74Argumentxxxxxxxx_xxxxpredictiveHigh
75Argumentxxx_xxxxpredictiveMedium
76ArgumentxxxxxxxxxxxxxxpredictiveHigh
77ArgumentxxxxxxxxpredictiveMedium
78ArgumentxxxxxpredictiveLow
79ArgumentxxxxxxpredictiveLow
80ArgumentxxxpredictiveLow
81ArgumentxxxxxpredictiveLow
82Argumentxxx_xxpredictiveLow
83ArgumentxxxpredictiveLow
84ArgumentxxxxxxxpredictiveLow
85ArgumentxxxxxxpredictiveLow
86Argumentxxxx[xxx_xxxx]predictiveHigh
87ArgumentxxxxxxxpredictiveLow
88Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
89Argumentxxxxx_xxxx_xxxxpredictiveHigh
90ArgumentxxxxxxxxpredictiveMedium
91ArgumentxxxxpredictiveLow
92ArgumentxxxxxxxxpredictiveMedium
93Argumentx_xxxxxxxxxxxxpredictiveHigh
94Argumentxxxx_xxxxxxxpredictiveMedium
95ArgumentxxpredictiveLow
96ArgumentxxxxpredictiveLow
97ArgumentxxxxxxpredictiveLow
98Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
99ArgumentxxxxpredictiveLow
100Argumentxxxx_xxxxpredictiveMedium
101ArgumentxxxxxxxxpredictiveMedium
102ArgumentxxxxxxxxpredictiveMedium
103Argumentxxxxxx_xxxx_xxxxpredictiveHigh
104Argumentxxxx_xxxxxpredictiveMedium
105Argumentxxxxxxxxxx_xxxxxxxxxxxpredictiveHigh
106ArgumentxxxxxpredictiveLow
107ArgumentxxxxxxxpredictiveLow
108Argumentxxxx_xxxpredictiveMedium
109ArgumentxxxxpredictiveLow
110ArgumentxxxxpredictiveLow
111ArgumentxxxxxxpredictiveLow
112ArgumentxxxxxxxxpredictiveMedium
113ArgumentxxxxpredictiveLow
114ArgumentxxxxxxxxpredictiveMedium
115Argumentxxxx->xxxxxxxpredictiveHigh
116Argumentx-xxxxxx-xxxxxxpredictiveHigh
117Argumentx-xxxx-xxxxxpredictiveMedium
118Argument_xxxxxxxpredictiveMedium
119Input Value-x/xxxxxxxxxxpredictiveHigh
120Network Portxx (xxx)predictiveMedium
121Network PortxxxxpredictiveLow
122Network Portxxxx/xxxxxpredictiveMedium
123Network Portxxx/xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!